Ransom Trojan

Trojan.Ransom.Shade malicious file

Malware Removal

The Trojan.Ransom.Shade is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.Ransom.Shade virus can do?

  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Shade?


File Info:

crc32: 09CE3347
md5: b16306703dc37c580410c16b41bb8399
name: 2c.jpg
sha1: 4c1c49c5b2cf777db6c4cc4cafde7e39b29bb61d
sha256: c1e09920963f917868c71c7043e6f1cf1c295d75da4779b01beeb5c597778592
sha512: 3f9ec7497a252560c6aa2d7f47aca3e5be476f5184c4f8a95757a7d132cf4150ff4d24387d527305d884413fe0507df38a1e11fd457afeebe55279920e50468c
ssdeep: 24576:A6VJhrIHV4LUsd0FC1MY8Dra9jn4VNfVoV3S5zhRykIe6clv:Al1WUW0qMvDeZgNCRS5zfydfG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Xabitozefesaji. Pezamuhawumeb dayihariduca. Pobodiyayuta wicavakepiyepe femotofuv
InternalName: binokubina.exe
FileVersion: 28.0.0.46
Translation: 0x0419 0x0548

Trojan.Ransom.Shade also known as:

MicroWorld-eScanTrojan.GenericKD.32706352
FireEyeGeneric.mg.b16306703dc37c58
CAT-QuickHealTrojan.Wacatac
McAfeeRansom-Troldesh!B16306703DC3
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 003c36381 )
BitDefenderTrojan.GenericKD.32706352
K7GWTrojan ( 0055b54b1 )
TrendMicroTROJ_FRS.VSNW0FK19
BitDefenderThetaGen:NN.ZexaF.32253.6y0@aasVSPo
F-ProtW32/Agent.BIQ.gen!Eldorado
SymantecPacked.Generic.525
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.GenericKD.32706352
KasperskyTrojan.Win32.Agent.xacicl
AlibabaTrojan:Win32/Agent.d82953de
NANO-AntivirusTrojan.Win32.Encoder.ghhptp
RisingDownloader.Dofoil!8.322 (TFE:6:G8BmgUOlvAU)
Ad-AwareTrojan.GenericKD.32706352
SophosMal/Generic-S
ComodoMalware@#2ikxk8advt5rv
F-SecureTrojan.TR/Crypt.XPACK.rzlvg
DrWebTrojan.Encoder.858
ZillyaTrojan.Kryptik.Win32.1848121
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dc
IkarusTrojan-Spy.Win32.Azorult
CyrenW32/Trojan.KIRK-3912
JiangminTrojan.Agent.clgm
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.rzlvg
MAXmalware (ai score=88)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D1F30F30
ZoneAlarmTrojan.Win32.Agent.xacicl
MicrosoftTrojan:Win32/CryptInject.CC!MTB
AhnLab-V3Trojan/Win32.MalPe.R298726
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacTrojan.Ransom.Shade
CylanceUnsafe
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.GYFI
TrendMicro-HouseCallTrojan.Win32.SMOKELOAD.SMC2.hp
SentinelOneDFI – Suspicious PE
FortinetW32/Kryptik.GYFI!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM10.2.2C17.Malware.Gen

How to remove Trojan.Ransom.Shade?

Trojan.Ransom.Shade removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment